Press ESC to close

LockBit Links to Evil Corp

CategoryDetails
Threat ActorsMaksim Yakubets, Igor Turashev, Aleksandr Ryzhenkov, members of GOLD DRAKE (Evil Corp) and their affiliates.
Campaign OverviewPhase 3 of Operation Cronos targeting LockBit ransomware and its affiliates, including sanctions and arrests.
Target Regions (Victims)Global, particularly in the U.S. and UK. LockBit victims include large organizations.
MethodologyArrests, sanctions, takedowns, and leak site exposure, aiming to disrupt ransomware operations and infrastructure.
Product TargetedLockBit Ransomware-as-a-Service (RaaS), BitPaymer, WastedLocker, Hades, Phoenix CryptoLocker, Payload.Bin, Grief, and DoppelPaymer ransomware.
Malware ReferenceLockBit, BitPaymer, WastedLocker, Hades, Phoenix CryptoLocker, and Grief.
Tools UsedCobalt Strike, Dridex, SocGholish, PowerShell scripts, and various botnets like Cutwail and Emotet.
Vulnerabilities ExploitedSocial engineering (spam, phishing), exploitation of software vulnerabilities, use of stolen credentials for initial access.
TTPsRansomware deployment, post-compromise tool usage, network reconnaissance, data exfiltration, and extortion.
AttributionLinked to GOLD DRAKE (Evil Corp) and its evolution into UNC2165, with strong ties to Russian state interests.
RecommendationsAvoid paying ransoms, improve cybersecurity defenses, educate employees on phishing, and monitor for signs of ransomware infiltration.
SourceSecureworks

Read full article :https://www.secureworks.com/blog/lockbit-links-to-evil-corp

Disclaimer: The above summary has been generated by an AI language model

Leave a Reply

Your email address will not be published. Required fields are marked *